The free Community CTI API Key is now available!

The highly requested Community API Key is now available for all those who wish to try our CTI data outside of the CrowdSec Console. You can now query our global CTI database with other tools such as SEKOIA.IO, TheHive, MISP, OpenCTI, and many more (see full list at the bottom of article + link to documentation on each of them as well as the integrations coming soon)!

What does the Community API Key allow you to do? 

With the community key, you’ll be able to request information up to 50 times a day on this endpoint: https://cti.api.crowdsec.net/v2/smoke/{ip}.

For example, our friends over at SEKOIA.IO have created a playbook with the possibility to add CrowdSec’s CTI to enrich your alerts and gather more information on the IPs attacking your systems. We have also worked on creating integrations for other platforms such as TheHive, MISP, and OpenCTI. You can read all the details about those integrations here

The type of data you can get from CrowdSec cyber threat intelligence are: 

  • IP & IPrange
  • Autonomous System
  • Country of origin
  • First and last sighting
  • Classification & attacks its known for
  • Top targeted countries
  • Aggressiveness overall 

How to begin using the Community API Key?

From your free CrowdSec Console account you can generate an API within the settings panel (API documentation here).

List of our current and upcoming CTI integrations

✨ Coming soon

  • DataDog
  • QRadar
  • Splunk SIEM

…And many more: feel free to get in touch with us via Discord to share your use cases and collaborate on integrating CrowdSec in your tools of choice!

You may also like

Discover CrowdSec’s Free Third-Party Blocklists
Product Updates

Discover CrowdSec’s Free Third-Party Blocklists

In case you missed it, we recently announced the new Blocklists Catalog in the CrowdSec Console. In the catalog, you can find several blocklists centralized in one place, including third-party blocklists that are free to all users.  All users on the CrowdSec Console can subscribe their Security Engines to third-party blocklists to secure their systems […]

Streamlining ELK Stack with CrowdSec via Syslog
Product Updates

Streamlining ELK Stack with CrowdSec via Syslog

By integrating CrowdSec with the ELK stack via Syslog, you can enhance your security monitoring capabilities and bolster your threat detection mechanisms.

Enabling Threat Hunting and Analysis with the Revamped CrowdSec CTI Report
Product Updates

Enabling Threat Hunting and Analysis with the Revamped CrowdSec CTI Report

We are introducing a much-needed revamp of the CrowdSec CTI report to empower threat hunters and analysts to swiftly locate vital threat information.